SlideShare uma empresa Scribd logo
1 de 101
S E C U R E 3 6 0
What is Ransomware?
What is it and how does it work?
Trends
What are we seeing in the long term?
Prevention
Strategies to prevent infection in the first place.
Detection
Strategies to detect infection after it occurs.
1: Make it too risky for those responsible
2: Make it less profitable when achieved
3: Make it harder to break in and stay in
Develop better strategies for detection and prevention
Exploit Developer
Identifies vulnerabilities in software and
weaponizes them for sale.
Threat Actor, Group, or Access Broker
(Affiliates)
Break into networks using a variety of
techniques and deploy ransomware software.
Or sell access.
Software Developer
Create ransomware software that can encrypt
files, provide communication channel, and
decrypt files.
1
2
5
6
7
4 8
3
9
Reference: https://newsroom.nccgroup.com/news/ncc-group-monthly-threat-pulse-march-2022-446743
•
•
•
•
•
•
•
•
•
•
•
•
Reference: https://www.sophos.com/en-us/content/state-of-ransomware
•
•
•
•
•
•
•
•
•
•
•
•
•
•
•
•
Reference: https://newsroom.nccgroup.com/news/ncc-
group-monthly-threat-pulse-march-2022-446743
•
o
o
o
o
o
•
o
o
•
•
•
•
•
•
•
•
•
•
•
•
•
Reference: https://www.sophos.com/en-us/content/state-of-ransomware
2020
IST: RTF
2021
Sophos
2022
NCC Group
•
•
•
•
Reference: https://www.sophos.com/en-us/content/state-of-ransomware
3. Help
organizations
prepare
1. Deter
ransomware
attacks
2. Disrupt the
ransomware
business
model
4. Respond to
ransomware attacks
more effectively
Reference: https://www.bleepingcomputer.com/news/security/conti-revil-lockbit-ransomware-bugs-exploited-to-block-encryption/
•
•
•
•
a security researcher named hyp3rlinx found that the
samples were vulnerable to DLL hijacking…”
“..the researcher says that their exploit allows executing code to
“control and terminate the malware pre-encryption.”
What can I do to prevent ransomware
threat actors from getting in?
What can I do to prevent ransomware
threat actors from getting in?
Our definition of a
“vulnerability” has changed.
What can I do to prevent ransomware
threat actors from getting in?
Our definition of a
“vulnerability” has changed.
not just a missing patch
What can I do to prevent ransomware
threat actors from getting in?
Our definition of a
“vulnerability” has changed.
not just a missing patch
not just a weak configuration
What can I do to prevent ransomware
threat actors from getting in?
Our definition of a
“vulnerability” has changed.
not just a missing patch
not just a weak configuration
not just insecure code
What can I do to prevent ransomware
threat actors from getting in?
Our definition of a
“vulnerability” has changed.
not just a missing patch
not just a weak configuration
not just insecure code
Exploitation doesn’t require any of these.
We need to start thinking about
malicious behavior as a vulnerability.
The definition of “vulnerability”
needs to be extended to include
detection gaps.
We need to start thinking about
malicious behavior as a vulnerability.
We need to start thinking about
malicious behavior as a vulnerability.
The definition of “vulnerability”
needs to be extended to include
detection gaps.
You can’t prevent what you can’t detect.
Alert Coverage
Industry Trends
*Based on NetSPI’s research.
23%
2021
77%
Visible Alerts
Blind exposure
15%
2019
85%
Visible Alerts
Blind exposure
Why are the industry averages still so low?
• Security products only deploy high-fidelity detections
• MSSP services only deploy high-fidelity detections
• MSSP contracts can be restrictive and expensive
• Missing & broken data sources:
You can’t generate alerts based on data you’re not
collecting!
23%
2021
77%
Visible Alerts
Blind exposure
% Improved
% N/A (New Tests)
% Worse
% Unchanged
Alert Coverage
Year over Year
*Single Client Example
100% alert coverage is not possible.
well known secret
 KILL CHAIN: BEHAVIOR OPTIONS 
Escalate Paid
Deploy
Target Remove
Exfiltrate
Access
Our goal should be to detect the threat actors
before they accomplish their goal
!
BREAK the cyber kill chain!
Between 60% and 80% alert coverage, is a realistic target.
It requires choosing the TTPs to cover for your business.
100% alert coverage is NOT required.
2 Multi-Factor Authentication
should be enabled on all management interfaces
exposed to the internet. That includes all SaaS
and cloud partners. Passwordless
authentication.
Tabletop exercises are not enough!
• Miss disconnects between paper and reality - blind spots
• Can generate conclusions based on incomplete or inaccurate
information
• Can overlook breakdowns at the strategic, operational, and tactical
levels
1 Attack Surface Reduction
wherever possible. Especially for internet facing systems
and applications. Asset inventory and attack surface
monitoring.
• Driven by a Least privilege and the secure by default mindset.
• Detective control lifecycle should be managed in similar way.
• Emerging role of detection engineer; works with IR/SOC/TI
• https://attack.mitre.org/mitigations/enterprise/
3 Vulnerability Management
should continue to be a priority. At a minimum, it should
include asset, configuration, patch, application, Active
Directory, and cloud management.
5 Segment and Isolate
sensitive systems, applications, data and privileges to help
slow down and/or block threat actors. Don’t forget about your
management & backup platforms!
6 Test All of Your Controls
regularly through security audits, penetration tests, detective control
reviews, and security awareness training. Continuous testing.
Trust but verify!
4 Protect & Validate Recovery Capabilities
When was the last time you tried to restore a backup, and how
long would that take for the entire company? Immutable & offline.
Open-Source Software
Inventory Share Access
in Active Directory environments
automatically
Identify HIGH RISK Shares
based on common names, files, and
privileges
Prioritize Remediation
using environment specificanalytics
 
? ? ? ? ? ? ?
Technique /
Sub Technique
Adversary
Group
Uses
Accomplishes
Prevents
Tactic
Mitigation
Software
Uses
Implements
Adversary
Group
Uses
Accomplishes
Prevents
Tactic
Mitigation
Software
Uses
Procedure
Technique /
Sub Technique
Implements
+
Adversary
Group
Uses
Accomplishes
Prevents
Tactic
Mitigation
Software
Uses
Procedure
Technique /
Sub Technique
Implements
Data Source
Creates Artifacts
+
Adversary
Group
Uses
Accomplishes
Prevents
Tactic
Mitigation
Software
Uses
Procedure
Technique /
Sub Technique
Implements
Data Source
Creates Artifacts Identifies
Uses Detection
+
•
•
•
•
•
•
Other resources
•
•
•
•
•
•
-
-
-
-
-
-
-
-
-
Now you can measure your visibility for the psexec procedure
 
28
TTP Tests
 
8
TTP Blind Spots
28
TTP Tests
Determine TTP Visibility by Tactic
 
8
TTP Blind Spots
28
TTP Tests
Determine TTP Visibility by Tactic
 
1
Attack Paths
 
4
Attack Paths
 
16
Attack Paths
 
16,384
Attack Paths
 
16,384
Attack Paths
Identify TTP Detection Blind Spots
8
28% Blind
72% Visible
TTP
Blind
Spots
Blind
Attack
Paths
 
16,384
Attack Paths
Identify Blind Attack Paths
28% Blind
.0001% Blind
72% Visible
TTP
Blind
Spots
Blind
Attack
Paths
2 99.9998% Visible
8
 
2
Choke Points
16,384
Attack Paths
28% Blind
.0001% Blind
72% Visible
TTP
Blind
Spots
Blind
Attack
Paths
2 99.9998% Visible
8
Identify Choke Points
 
2
Choke Points
16,384
Attack Paths
28% Blind
.0001% Blind
72% Visible
TTP
Blind
Spots
Blind
Attack
Paths
2 99.9998% Visible
8
Use Threat Intel and Current Resources to Prioritize
•
•
•
Download:
https://github.com/NetSPI/PowerHunt
Open-Source Software
Download:
https://github.com/NetSPI/PowerHunt
Open-Source Software
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)

Mais conteúdo relacionado

Mais procurados

Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationTriCorps Technologies
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationChris Gates
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Managementasherad
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxDARSHANBHAVSAR14
 
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...Raffael Marty
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)k33a
 
Network Architecture Review Checklist
Network Architecture Review ChecklistNetwork Architecture Review Checklist
Network Architecture Review ChecklistEberly Wilson
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application SecurityRob Ragan
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development SecuritySam Bowne
 
Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]
Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]
Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]Shreeraj Shah
 
Security analytics for dummies Securonix special edition
Security analytics for dummies Securonix special editionSecurity analytics for dummies Securonix special edition
Security analytics for dummies Securonix special editionMarusya Maruzhenko
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architectureBirendra Negi ☁️
 
Creating Your Own Threat Intel Through Hunting & Visualization
Creating Your Own Threat Intel Through Hunting & VisualizationCreating Your Own Threat Intel Through Hunting & Visualization
Creating Your Own Threat Intel Through Hunting & VisualizationRaffael Marty
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingAnurag Srivastava
 

Mais procurados (20)

Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Wazuh Security Platform
Wazuh Security PlatformWazuh Security Platform
Wazuh Security Platform
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing Presentation
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
Bug bounty
Bug bountyBug bounty
Bug bounty
 
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Endpoint Security
Endpoint SecurityEndpoint Security
Endpoint Security
 
DDoS Protection
DDoS ProtectionDDoS Protection
DDoS Protection
 
Network Architecture Review Checklist
Network Architecture Review ChecklistNetwork Architecture Review Checklist
Network Architecture Review Checklist
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application Security
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
Click jacking
Click jackingClick jacking
Click jacking
 
Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]
Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]
Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]
 
Security analytics for dummies Securonix special edition
Security analytics for dummies Securonix special editionSecurity analytics for dummies Securonix special edition
Security analytics for dummies Securonix special edition
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
 
Creating Your Own Threat Intel Through Hunting & Visualization
Creating Your Own Threat Intel Through Hunting & VisualizationCreating Your Own Threat Intel Through Hunting & Visualization
Creating Your Own Threat Intel Through Hunting & Visualization
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 
Analysing Ransomware
Analysing RansomwareAnalysing Ransomware
Analysing Ransomware
 

Semelhante a How to Build and Validate Ransomware Attack Detections (Secure360)

Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxwkyra78
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martindrewz lin
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management ProgramTripwire
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsSirius
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hackingSaqib Raza
 
325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-SessionRyan Faircloth
 
A Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use CasesA Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use CasesRyan Faircloth
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessSirius
 
ByteCode pentest report example
ByteCode pentest report exampleByteCode pentest report example
ByteCode pentest report exampleIhor Uzhvenko
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security BasicsMohan Jadhav
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
Cyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor uploadCyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor uploadsavassociates1
 
Weakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainWeakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainSanjay Chadha, CPA, CA
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight BackMTG IT Professionals
 

Semelhante a How to Build and Validate Ransomware Attack Detections (Secure360) (20)

Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docx
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martin
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key Considerations
 
Network Security
Network SecurityNetwork Security
Network Security
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session
 
A Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use CasesA Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use Cases
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
ByteCode pentest report example
ByteCode pentest report exampleByteCode pentest report example
ByteCode pentest report example
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
Cyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor uploadCyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor upload
 
Weakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainWeakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chain
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back
 

Mais de Scott Sutherland

TROOPERS 20 - SQL Server Hacking Tips for Active Directory Environments
TROOPERS 20 - SQL Server Hacking Tips for Active Directory EnvironmentsTROOPERS 20 - SQL Server Hacking Tips for Active Directory Environments
TROOPERS 20 - SQL Server Hacking Tips for Active Directory EnvironmentsScott Sutherland
 
2019 Blackhat Booth Presentation - PowerUpSQL
2019 Blackhat Booth Presentation - PowerUpSQL2019 Blackhat Booth Presentation - PowerUpSQL
2019 Blackhat Booth Presentation - PowerUpSQLScott Sutherland
 
PowerUpSQL - 2018 Blackhat USA Arsenal Presentation
PowerUpSQL - 2018 Blackhat USA Arsenal PresentationPowerUpSQL - 2018 Blackhat USA Arsenal Presentation
PowerUpSQL - 2018 Blackhat USA Arsenal PresentationScott Sutherland
 
Secure360 - Beyond xp cmdshell - Owning the Empire through SQL Server
Secure360 - Beyond xp cmdshell - Owning the Empire through SQL ServerSecure360 - Beyond xp cmdshell - Owning the Empire through SQL Server
Secure360 - Beyond xp cmdshell - Owning the Empire through SQL ServerScott Sutherland
 
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL ServerScott Sutherland
 
Beyond xp_cmdshell: Owning the Empire through SQL Server
Beyond xp_cmdshell: Owning the Empire through SQL ServerBeyond xp_cmdshell: Owning the Empire through SQL Server
Beyond xp_cmdshell: Owning the Empire through SQL ServerScott Sutherland
 
2017 Secure360 - Hacking SQL Server on Scale with PowerShell
2017 Secure360 - Hacking SQL Server on Scale with PowerShell2017 Secure360 - Hacking SQL Server on Scale with PowerShell
2017 Secure360 - Hacking SQL Server on Scale with PowerShellScott Sutherland
 
2017 Thotcon - Hacking SQL Servers on Scale with PowerShell
2017 Thotcon - Hacking SQL Servers on Scale with PowerShell2017 Thotcon - Hacking SQL Servers on Scale with PowerShell
2017 Thotcon - Hacking SQL Servers on Scale with PowerShellScott Sutherland
 
2017 OWASP SanFran March Meetup - Hacking SQL Server on Scale with PowerShell
2017 OWASP SanFran March Meetup - Hacking SQL Server on Scale with PowerShell2017 OWASP SanFran March Meetup - Hacking SQL Server on Scale with PowerShell
2017 OWASP SanFran March Meetup - Hacking SQL Server on Scale with PowerShellScott Sutherland
 
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial EmulationScott Sutherland
 
2016 aRcTicCON - Hacking SQL Server on Scale with PowerShell (Slide Updates)
2016 aRcTicCON - Hacking SQL Server on Scale with PowerShell (Slide Updates)2016 aRcTicCON - Hacking SQL Server on Scale with PowerShell (Slide Updates)
2016 aRcTicCON - Hacking SQL Server on Scale with PowerShell (Slide Updates)Scott Sutherland
 
DerbyCon2016 - Hacking SQL Server on Scale with PowerShell
DerbyCon2016 - Hacking SQL Server on Scale with PowerShellDerbyCon2016 - Hacking SQL Server on Scale with PowerShell
DerbyCon2016 - Hacking SQL Server on Scale with PowerShellScott Sutherland
 
10 Deadly Sins of SQL Server Configuration - APPSEC CALIFORNIA 2015
10 Deadly Sins of SQL Server Configuration - APPSEC CALIFORNIA 201510 Deadly Sins of SQL Server Configuration - APPSEC CALIFORNIA 2015
10 Deadly Sins of SQL Server Configuration - APPSEC CALIFORNIA 2015Scott Sutherland
 
Attack All the Layers: What's Working during Pentests (OWASP NYC)
Attack All the Layers: What's Working during Pentests (OWASP NYC)Attack All the Layers: What's Working during Pentests (OWASP NYC)
Attack All the Layers: What's Working during Pentests (OWASP NYC)Scott Sutherland
 
Secure360 - Attack All the Layers! Again!
Secure360 - Attack All the Layers! Again!Secure360 - Attack All the Layers! Again!
Secure360 - Attack All the Layers! Again!Scott Sutherland
 
Secure360 - Extracting Password from Windows
Secure360 - Extracting Password from WindowsSecure360 - Extracting Password from Windows
Secure360 - Extracting Password from WindowsScott Sutherland
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2Scott Sutherland
 
Attack all the layers secure 360
Attack all the layers secure 360Attack all the layers secure 360
Attack all the layers secure 360Scott Sutherland
 
Thick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseThick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseScott Sutherland
 

Mais de Scott Sutherland (20)

TROOPERS 20 - SQL Server Hacking Tips for Active Directory Environments
TROOPERS 20 - SQL Server Hacking Tips for Active Directory EnvironmentsTROOPERS 20 - SQL Server Hacking Tips for Active Directory Environments
TROOPERS 20 - SQL Server Hacking Tips for Active Directory Environments
 
2019 Blackhat Booth Presentation - PowerUpSQL
2019 Blackhat Booth Presentation - PowerUpSQL2019 Blackhat Booth Presentation - PowerUpSQL
2019 Blackhat Booth Presentation - PowerUpSQL
 
PowerUpSQL - 2018 Blackhat USA Arsenal Presentation
PowerUpSQL - 2018 Blackhat USA Arsenal PresentationPowerUpSQL - 2018 Blackhat USA Arsenal Presentation
PowerUpSQL - 2018 Blackhat USA Arsenal Presentation
 
Secure360 - Beyond xp cmdshell - Owning the Empire through SQL Server
Secure360 - Beyond xp cmdshell - Owning the Empire through SQL ServerSecure360 - Beyond xp cmdshell - Owning the Empire through SQL Server
Secure360 - Beyond xp cmdshell - Owning the Empire through SQL Server
 
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server
 
Beyond xp_cmdshell: Owning the Empire through SQL Server
Beyond xp_cmdshell: Owning the Empire through SQL ServerBeyond xp_cmdshell: Owning the Empire through SQL Server
Beyond xp_cmdshell: Owning the Empire through SQL Server
 
2017 Secure360 - Hacking SQL Server on Scale with PowerShell
2017 Secure360 - Hacking SQL Server on Scale with PowerShell2017 Secure360 - Hacking SQL Server on Scale with PowerShell
2017 Secure360 - Hacking SQL Server on Scale with PowerShell
 
2017 Thotcon - Hacking SQL Servers on Scale with PowerShell
2017 Thotcon - Hacking SQL Servers on Scale with PowerShell2017 Thotcon - Hacking SQL Servers on Scale with PowerShell
2017 Thotcon - Hacking SQL Servers on Scale with PowerShell
 
2017 OWASP SanFran March Meetup - Hacking SQL Server on Scale with PowerShell
2017 OWASP SanFran March Meetup - Hacking SQL Server on Scale with PowerShell2017 OWASP SanFran March Meetup - Hacking SQL Server on Scale with PowerShell
2017 OWASP SanFran March Meetup - Hacking SQL Server on Scale with PowerShell
 
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
 
2016 aRcTicCON - Hacking SQL Server on Scale with PowerShell (Slide Updates)
2016 aRcTicCON - Hacking SQL Server on Scale with PowerShell (Slide Updates)2016 aRcTicCON - Hacking SQL Server on Scale with PowerShell (Slide Updates)
2016 aRcTicCON - Hacking SQL Server on Scale with PowerShell (Slide Updates)
 
DerbyCon2016 - Hacking SQL Server on Scale with PowerShell
DerbyCon2016 - Hacking SQL Server on Scale with PowerShellDerbyCon2016 - Hacking SQL Server on Scale with PowerShell
DerbyCon2016 - Hacking SQL Server on Scale with PowerShell
 
10 Deadly Sins of SQL Server Configuration - APPSEC CALIFORNIA 2015
10 Deadly Sins of SQL Server Configuration - APPSEC CALIFORNIA 201510 Deadly Sins of SQL Server Configuration - APPSEC CALIFORNIA 2015
10 Deadly Sins of SQL Server Configuration - APPSEC CALIFORNIA 2015
 
Attack All the Layers: What's Working during Pentests (OWASP NYC)
Attack All the Layers: What's Working during Pentests (OWASP NYC)Attack All the Layers: What's Working during Pentests (OWASP NYC)
Attack All the Layers: What's Working during Pentests (OWASP NYC)
 
Secure360 - Attack All the Layers! Again!
Secure360 - Attack All the Layers! Again!Secure360 - Attack All the Layers! Again!
Secure360 - Attack All the Layers! Again!
 
Secure360 - Extracting Password from Windows
Secure360 - Extracting Password from WindowsSecure360 - Extracting Password from Windows
Secure360 - Extracting Password from Windows
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
Attack all the layers secure 360
Attack all the layers secure 360Attack all the layers secure 360
Attack all the layers secure 360
 
Declaration of malWARe
Declaration of malWAReDeclaration of malWARe
Declaration of malWARe
 
Thick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseThick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash Course
 

Último

How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...AliaaTarek5
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 

Último (20)

How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 

How to Build and Validate Ransomware Attack Detections (Secure360)

Notas do Editor

  1. ISSUE We are catching ransomware too late in the cyber kill chain! SOLUTION Today we’ll talk about trying to be less dependent on malware specific IoCs Move towards developing behavior-based detections that are threat actor agnostic That way we can detect threat actors further up the cyber kill chain. BONUS * If done well, can allow companies to: better measure the real detection coverage develop key performance indicators to help guide/track our development/investments
  2. Together this group of profiles creates an ecosystem that support Ransomware as a Service (RaaS). Ransomware as a service (RaaS) is a subscription-based model that enables affiliates to use already-developed ransomware tools to execute ransomware attacks. Affiliates earn a percentage of each successful ransom payment.
  3. Here is a generic *very* high level RaaS workflow. 1. Ransomware dev creates ransomware. They may do exploit dev as well. 2. Ransomware dev works with threat actor/group/access broker. 3. Threat actor/group/access broker Access broken identifies common techniques/exploits or purchased exploits from an exploit dev to gain access to the client. 4. Threat actor/group/access broker gains access to the client and deploys ransomware and data is encrypted. 5. Victim pays 6. The money get laundered. 7. The developers and access brokers get paid. 8. The decryption key is provided to the victim. 9. Data is recovered. Notice that as a trend ransomware developers are giving the affiliates more control over the lifecycle, which means there is more likely to be variability in the TTPs used. Emphasize: This is a cycle that continues to grow with each payout! Some of these groups have large budgets. The highlighted section is the only thing we can control, so how can we better understand and defend here?
  4. This is a simplified kill chain that reads left to right.
  5. Attacks are on the rise again Opportunistic feeds targeted
  6. Ransomware Task Force saw about 27% paying in 2020. https://www.trellix.com/en-us/threat-center/threat-reports/apr-2022.html https://www.sophos.com/en-us/content/state-of-ransomware
  7. Getting clear information is hard. We only see what is reported The sample have their own bias – government, IR, insurance Example: Q3 to Q4 of last year, Trellix says the quantity of ransomware attacks being detected by its U.S.-based clients declined by 61% https://www.trellix.com/en-us/threat-center/threat-reports/apr-2022.html https://www.sophos.com/en-us/content/state-of-ransomware https://newsroom.nccgroup.com/news/ncc-group-monthly-threat-pulse-march-2022-446743 https://securityandtechnology.org/ransomwaretaskforce/ https://securityandtechnology.org/ransomwaretaskforce/report/
  8. Deter REvil left the stage after a coordinated takedown of their infrastructure, several internal disputes, and members being arrested," says Trellix
  9. Here is a generic *very* high level RaaS workflow. 1. Ransomware dev creates ransomware. They may do exploit dev as well. 2. Ransomware dev works with threat actor/group/access broker. 3. Threat actor/group/access broker Access broken identifies common techniques/exploits or purchased exploits from an exploit dev to gain access to the client. 4. Threat actor/group/access broker gains access to the client and deploys ransomware and data is encrypted. 5. Victim pays 6. The money get laundered. 7. The developers and access brokers get paid. 8. The decryption key is provided to the victim. 9. Data is recovered. Notice that as a trend ransomware developers are giving the affiliates more control over the lifecycle, which means there is more likely to be variability in the TTPs used. Emphasize: This is a cycle that continues to grow with each payout! Some of these groups have large budgets. The highlighted section is the only thing we can control, so how can we better understand and defend here?
  10. Here is a generic *very* high level RaaS workflow. 1. Ransomware dev creates ransomware. They may do exploit dev as well. 2. Ransomware dev works with threat actor/group/access broker. 3. Threat actor/group/access broker Access broken identifies common techniques/exploits or purchased exploits from an exploit dev to gain access to the client. 4. Threat actor/group/access broker gains access to the client and deploys ransomware and data is encrypted. 5. Victim pays 6. The money get laundered. 7. The developers and access brokers get paid. 8. The decryption key is provided to the victim. 9. Data is recovered. Notice that as a trend ransomware developers are giving the affiliates more control over the lifecycle, which means there is more likely to be variability in the TTPs used. Emphasize: This is a cycle that continues to grow with each payout! Some of these groups have large budgets. The highlighted section is the only thing we can control, so how can we better understand and defend here?
  11. Here is a generic *very* high level RaaS workflow. 1. Ransomware dev creates ransomware. They may do exploit dev as well. 2. Ransomware dev works with threat actor/group/access broker. 3. Threat actor/group/access broker Access broken identifies common techniques/exploits or purchased exploits from an exploit dev to gain access to the client. 4. Threat actor/group/access broker gains access to the client and deploys ransomware and data is encrypted. 5. Victim pays 6. The money get laundered. 7. The developers and access brokers get paid. 8. The decryption key is provided to the victim. 9. Data is recovered. Notice that as a trend ransomware developers are giving the affiliates more control over the lifecycle, which means there is more likely to be variability in the TTPs used. Emphasize: This is a cycle that continues to grow with each payout! Some of these groups have large budgets. The highlighted section is the only thing we can control, so how can we better understand and defend here?
  12. Here is a generic *very* high level RaaS workflow. 1. Ransomware dev creates ransomware. They may do exploit dev as well. 2. Ransomware dev works with threat actor/group/access broker. 3. Threat actor/group/access broker Access broken identifies common techniques/exploits or purchased exploits from an exploit dev to gain access to the client. 4. Threat actor/group/access broker gains access to the client and deploys ransomware and data is encrypted. 5. Victim pays 6. The money get laundered. 7. The developers and access brokers get paid. 8. The decryption key is provided to the victim. 9. Data is recovered. Notice that as a trend ransomware developers are giving the affiliates more control over the lifecycle, which means there is more likely to be variability in the TTPs used. Emphasize: This is a cycle that continues to grow with each payout! Some of these groups have large budgets. The highlighted section is the only thing we can control, so how can we better understand and defend here?
  13. Here is a generic *very* high level RaaS workflow. 1. Ransomware dev creates ransomware. They may do exploit dev as well. 2. Ransomware dev works with threat actor/group/access broker. 3. Threat actor/group/access broker Access broken identifies common techniques/exploits or purchased exploits from an exploit dev to gain access to the client. 4. Threat actor/group/access broker gains access to the client and deploys ransomware and data is encrypted. 5. Victim pays 6. The money get laundered. 7. The developers and access brokers get paid. 8. The decryption key is provided to the victim. 9. Data is recovered. Notice that as a trend ransomware developers are giving the affiliates more control over the lifecycle, which means there is more likely to be variability in the TTPs used. Emphasize: This is a cycle that continues to grow with each payout! Some of these groups have large budgets. The highlighted section is the only thing we can control, so how can we better understand and defend here?
  14. Here is a generic *very* high level RaaS workflow. 1. Ransomware dev creates ransomware. They may do exploit dev as well. 2. Ransomware dev works with threat actor/group/access broker. 3. Threat actor/group/access broker Access broken identifies common techniques/exploits or purchased exploits from an exploit dev to gain access to the client. 4. Threat actor/group/access broker gains access to the client and deploys ransomware and data is encrypted. 5. Victim pays 6. The money get laundered. 7. The developers and access brokers get paid. 8. The decryption key is provided to the victim. 9. Data is recovered. Notice that as a trend ransomware developers are giving the affiliates more control over the lifecycle, which means there is more likely to be variability in the TTPs used. Emphasize: This is a cycle that continues to grow with each payout! Some of these groups have large budgets. The highlighted section is the only thing we can control, so how can we better understand and defend here?
  15. Here is a generic *very* high level RaaS workflow. 1. Ransomware dev creates ransomware. They may do exploit dev as well. 2. Ransomware dev works with threat actor/group/access broker. 3. Threat actor/group/access broker Access broken identifies common techniques/exploits or purchased exploits from an exploit dev to gain access to the client. 4. Threat actor/group/access broker gains access to the client and deploys ransomware and data is encrypted. 5. Victim pays 6. The money get laundered. 7. The developers and access brokers get paid. 8. The decryption key is provided to the victim. 9. Data is recovered. Notice that as a trend ransomware developers are giving the affiliates more control over the lifecycle, which means there is more likely to be variability in the TTPs used. Emphasize: This is a cycle that continues to grow with each payout! Some of these groups have large budgets. The highlighted section is the only thing we can control, so how can we better understand and defend here?
  16. Here is a generic *very* high level RaaS workflow. 1. Ransomware dev creates ransomware. They may do exploit dev as well. 2. Ransomware dev works with threat actor/group/access broker. 3. Threat actor/group/access broker Access broken identifies common techniques/exploits or purchased exploits from an exploit dev to gain access to the client. 4. Threat actor/group/access broker gains access to the client and deploys ransomware and data is encrypted. 5. Victim pays 6. The money get laundered. 7. The developers and access brokers get paid. 8. The decryption key is provided to the victim. 9. Data is recovered. Notice that as a trend ransomware developers are giving the affiliates more control over the lifecycle, which means there is more likely to be variability in the TTPs used. Emphasize: This is a cycle that continues to grow with each payout! Some of these groups have large budgets. The highlighted section is the only thing we can control, so how can we better understand and defend here?
  17. Here is a generic *very* high level RaaS workflow. 1. Ransomware dev creates ransomware. They may do exploit dev as well. 2. Ransomware dev works with threat actor/group/access broker. 3. Threat actor/group/access broker Access broken identifies common techniques/exploits or purchased exploits from an exploit dev to gain access to the client. 4. Threat actor/group/access broker gains access to the client and deploys ransomware and data is encrypted. 5. Victim pays 6. The money get laundered. 7. The developers and access brokers get paid. 8. The decryption key is provided to the victim. 9. Data is recovered. Notice that as a trend ransomware developers are giving the affiliates more control over the lifecycle, which means there is more likely to be variability in the TTPs used. Emphasize: This is a cycle that continues to grow with each payout! Some of these groups have large budgets. The highlighted section is the only thing we can control, so how can we better understand and defend here?
  18. Here is a generic *very* high level RaaS workflow. 1. Ransomware dev creates ransomware. They may do exploit dev as well. 2. Ransomware dev works with threat actor/group/access broker. 3. Threat actor/group/access broker Access broken identifies common techniques/exploits or purchased exploits from an exploit dev to gain access to the client. 4. Threat actor/group/access broker gains access to the client and deploys ransomware and data is encrypted. 5. Victim pays 6. The money get laundered. 7. The developers and access brokers get paid. 8. The decryption key is provided to the victim. 9. Data is recovered. Notice that as a trend ransomware developers are giving the affiliates more control over the lifecycle, which means there is more likely to be variability in the TTPs used. Emphasize: This is a cycle that continues to grow with each payout! Some of these groups have large budgets. The highlighted section is the only thing we can control, so how can we better understand and defend here?
  19. Here is a generic *very* high level RaaS workflow. 1. Ransomware dev creates ransomware. They may do exploit dev as well. 2. Ransomware dev works with threat actor/group/access broker. 3. Threat actor/group/access broker Access broken identifies common techniques/exploits or purchased exploits from an exploit dev to gain access to the client. 4. Threat actor/group/access broker gains access to the client and deploys ransomware and data is encrypted. 5. Victim pays 6. The money get laundered. 7. The developers and access brokers get paid. 8. The decryption key is provided to the victim. 9. Data is recovered. Notice that as a trend ransomware developers are giving the affiliates more control over the lifecycle, which means there is more likely to be variability in the TTPs used. Emphasize: This is a cycle that continues to grow with each payout! Some of these groups have large budgets. The highlighted section is the only thing we can control, so how can we better understand and defend here?
  20. Here is a generic *very* high level RaaS workflow. 1. Ransomware dev creates ransomware. They may do exploit dev as well. 2. Ransomware dev works with threat actor/group/access broker. 3. Threat actor/group/access broker Access broken identifies common techniques/exploits or purchased exploits from an exploit dev to gain access to the client. 4. Threat actor/group/access broker gains access to the client and deploys ransomware and data is encrypted. 5. Victim pays 6. The money get laundered. 7. The developers and access brokers get paid. 8. The decryption key is provided to the victim. 9. Data is recovered. Notice that as a trend ransomware developers are giving the affiliates more control over the lifecycle, which means there is more likely to be variability in the TTPs used. Emphasize: This is a cycle that continues to grow with each payout! Some of these groups have large budgets. The highlighted section is the only thing we can control, so how can we better understand and defend here?
  21. Here is a generic *very* high level RaaS workflow. 1. Ransomware dev creates ransomware. They may do exploit dev as well. 2. Ransomware dev works with threat actor/group/access broker. 3. Threat actor/group/access broker Access broken identifies common techniques/exploits or purchased exploits from an exploit dev to gain access to the client. 4. Threat actor/group/access broker gains access to the client and deploys ransomware and data is encrypted. 5. Victim pays 6. The money get laundered. 7. The developers and access brokers get paid. 8. The decryption key is provided to the victim. 9. Data is recovered. Notice that as a trend ransomware developers are giving the affiliates more control over the lifecycle, which means there is more likely to be variability in the TTPs used. Emphasize: This is a cycle that continues to grow with each payout! Some of these groups have large budgets. The highlighted section is the only thing we can control, so how can we better understand and defend here?
  22. Here is a generic *very* high level RaaS workflow. 1. Ransomware dev creates ransomware. They may do exploit dev as well. 2. Ransomware dev works with threat actor/group/access broker. 3. Threat actor/group/access broker Access broken identifies common techniques/exploits or purchased exploits from an exploit dev to gain access to the client. 4. Threat actor/group/access broker gains access to the client and deploys ransomware and data is encrypted. 5. Victim pays 6. The money get laundered. 7. The developers and access brokers get paid. 8. The decryption key is provided to the victim. 9. Data is recovered. Notice that as a trend ransomware developers are giving the affiliates more control over the lifecycle, which means there is more likely to be variability in the TTPs used. Emphasize: This is a cycle that continues to grow with each payout! Some of these groups have large budgets. The highlighted section is the only thing we can control, so how can we better understand and defend here?
  23. Here is a generic *very* high level RaaS workflow. 1. Ransomware dev creates ransomware. They may do exploit dev as well. 2. Ransomware dev works with threat actor/group/access broker. 3. Threat actor/group/access broker Access broken identifies common techniques/exploits or purchased exploits from an exploit dev to gain access to the client. 4. Threat actor/group/access broker gains access to the client and deploys ransomware and data is encrypted. 5. Victim pays 6. The money get laundered. 7. The developers and access brokers get paid. 8. The decryption key is provided to the victim. 9. Data is recovered. Notice that as a trend ransomware developers are giving the affiliates more control over the lifecycle, which means there is more likely to be variability in the TTPs used. Emphasize: This is a cycle that continues to grow with each payout! Some of these groups have large budgets. The highlighted section is the only thing we can control, so how can we better understand and defend here?
  24. 1,000 ransomware threat actors in operation. Russian Sanctions = more IT out of work = more potential hackers Russia was helping the US crack down - https://www.bbc.com/news/technology-59998925 But now they aren’t and the seems to be a resurgence - https://www.bleepingcomputer.com/news/security/revil-ransomware-returns-new-malware-sample-confirms-gang-is-back/ Trends towards giving the affiliate control over the whole process. (the threat actor / group / access broker) Additional Notes Number of ransomware attackers actually going through with it: https://www.coveware.com/blog/2022/3/25/how-the-russianukraine-war-may-lead-to-an-explosion-in-ransomware-attacks 1. Conti leak showed 62 individuals associated with the Conti group. Round to 100. 2. FBI IC3 report estimated conti accounted for 13% for ransomware attacks. 3. Coveware estimates there are approx. 1,000 ransomware threat actors in operation. Additional Discussion Eastern Europe/Russian territories have tech savvy populations without enough tech jobs. Coveware speculates that has been driving increase in ransomware attackers. Coveware also speculates that the Russian sanctions will reduce the number of available tech jobs further and drive more to cyber crime.
  25. 1,000 ransomware threat actors in operation. Russian Sanctions = more IT out of work = more potential hackers Russia was helping the US crack down - https://www.bbc.com/news/technology-59998925 But now they aren’t and the seems to be a resurgence - https://www.bleepingcomputer.com/news/security/revil-ransomware-returns-new-malware-sample-confirms-gang-is-back/ Trends towards giving the affiliate control over the whole process. (the threat actor / group / access broker) Additional Notes Number of ransomware attackers actually going through with it: https://www.coveware.com/blog/2022/3/25/how-the-russianukraine-war-may-lead-to-an-explosion-in-ransomware-attacks 1. Conti leak showed 62 individuals associated with the Conti group. Round to 100. 2. FBI IC3 report estimated conti accounted for 13% for ransomware attacks. 3. Coveware estimates there are approx. 1,000 ransomware threat actors in operation. Additional Discussion Eastern Europe/Russian territories have tech savvy populations without enough tech jobs. Coveware speculates that has been driving increase in ransomware attackers. Coveware also speculates that the Russian sanctions will reduce the number of available tech jobs further and drive more to cyber crime.
  26. 1,000 ransomware threat actors in operation. Russian Sanctions = more IT out of work = more potential hackers Russia was helping the US crack down - https://www.bbc.com/news/technology-59998925 But now they aren’t and the seems to be a resurgence - https://www.bleepingcomputer.com/news/security/revil-ransomware-returns-new-malware-sample-confirms-gang-is-back/ Trends towards giving the affiliate control over the whole process. (the threat actor / group / access broker) Additional Notes Number of ransomware attackers actually going through with it: https://www.coveware.com/blog/2022/3/25/how-the-russianukraine-war-may-lead-to-an-explosion-in-ransomware-attacks 1. Conti leak showed 62 individuals associated with the Conti group. Round to 100. 2. FBI IC3 report estimated conti accounted for 13% for ransomware attacks. 3. Coveware estimates there are approx. 1,000 ransomware threat actors in operation. Additional Discussion Eastern Europe/Russian territories have tech savvy populations without enough tech jobs. Coveware speculates that has been driving increase in ransomware attackers. Coveware also speculates that the Russian sanctions will reduce the number of available tech jobs further and drive more to cyber crime.
  27. Let’s talk about where to start.
  28. First things first, you need to understand how the detection pipeline works within your environment and understand the different between detection and response nuances. Logging review - You can’t respond to what you can’t see.
  29. Detection review - Identify potentially malicious behavior based on artifacts, correlations, or anomaly detection.
  30. Alerts can sometimes use more complex logic than pure detections
  31. Alerts can sometimes use more complex logic than pure detections
  32. Use industry reports and intel feeds to help decide how to prioritize you detection development. Focus on the techniques and procedures used the most across the group and those they may be an immediate threat. 6/7 can provide guidance on how to build rules generic
  33. Threat intel could tell you that MAZE is a threat.
  34. You can see the common techniques they use.
  35. And the data sources associated with those techniques.
  36. Let’s talk about where to start.
  37. They aren’t using a novel techniques or procedures. What’s in diagram shows they are mostly using techniques and procedures that have been around for the better part of two decades. Let’s use psexec as a case study for procedures dissecting, also called a capability abstract, a term coined by Jared Atkinson.
  38. Let’s talk about where to start.
  39. Let’s talk about where to start.
  40. Let’s talk about where to start.
  41. All about ttp relationships.
  42. Single entry to even four
  43. Add 3 more entry options and now your at 16
  44. Add 6 more attack phase and you at over 16k Its seem unmanageable…
  45. But when you over lay your TTP detection coverage you can start to see you blind spots
  46. But when you over lay your TTP detection coverage you can start to see you blind spots
  47. But when you over lay your TTP detection coverage you can start to see you blind spots
  48. But when you over lay your TTP detection coverage you can start to see you blind spots
  49. Use industry reports and intel feeds to help decide how to prioritize you detection development. Focus on the techniques and procedures used the most across the group and those they may be an immediate threat. 6/7 can provide guidance on how to build rules generic
  50. It’s getting better, but it’s still not great. That’s why being proactive about building and measuring your capabilities is so important.